CVE-2018-1053

In postgresql 9.3.x before 9.3.21, 9.4.x before 9.4.16, 9.5.x before 9.5.11, 9.6.x before 9.6.7 and 10.x before 10.2, pg_upgrade creates file in current working directory containing the output of `pg_dumpall -g` under umask which was in effect when the user invoked pg_upgrade, and not under 0077 which is normally used for other temporary files. This can allow an authenticated attacker to read or modify the one file, which may contain encrypted or unencrypted database passwords. The attack is infeasible if a directory mode blocks the attacker searching the current working directory or if the prevailing umask blocks the attacker opening the file.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:10.0:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:10.1:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:a:redhat:cloudforms:4.6:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-02-09 14:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-1053

Mitre link : CVE-2018-1053

CVE.ORG link : CVE-2018-1053


JSON object : View

Products Affected

canonical

  • ubuntu_linux

postgresql

  • postgresql

redhat

  • cloudforms

debian

  • debian_linux
CWE
CWE-732

Incorrect Permission Assignment for Critical Resource

CWE-377

Insecure Temporary File